CVE-2016-8505

XSS in Yandex Browser BookReader in Yandex browser for desktop for versions before 16.6. could be used by remote attacker for evaluation arbitrary javascript code.
References
Link Resource
http://www.securityfocus.com/bid/93925 Third Party Advisory VDB Entry
https://browser.yandex.com/security/changelogs/ Release Notes Vendor Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:yandex:yandex.browser:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2016-10-26 18:59

Updated : 2024-02-28 15:21


NVD link : CVE-2016-8505

Mitre link : CVE-2016-8505

CVE.ORG link : CVE-2016-8505


JSON object : View

Products Affected

yandex

  • yandex.browser
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')